[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:11184
The host is installed with Apple iTunes before 11.0.3 or Apple Safari before 6.0.5 and is prone to a man in the middle attack vulnerability. A flaw is present in the applications, which fail to properly handle multiple memory corruption issues. Successful exploitation could allow attackers to unexpe ...

oval:org.secpod.oval:def:11185
The host is installed with Apple iTunes before 11.0.3 or Apple Safari before 6.0.5 and is prone to a man in the middle attack vulnerability. A flaw is present in the applications, which fail to properly handle multiple memory corruption issues. Successful exploitation could allow attackers to unexpe ...

oval:org.secpod.oval:def:11188
The host is installed with Apple iTunes before 11.0.3 or Apple Safari before 6.0.5 and is prone to a man in the middle attack vulnerability. A flaw is present in the applications, which fail to properly handle multiple memory corruption issues. Successful exploitation could allow attackers to unexpe ...

oval:org.secpod.oval:def:11180
The host is installed with Apple iTunes before 11.0.3 or Apple Safari before 6.0.5 and is prone to a man in the middle attack vulnerability. A flaw is present in the applications, which fail to properly handle multiple memory corruption issues. Successful exploitation could allow attackers to unexpe ...

oval:org.secpod.oval:def:11181
The host is installed with Apple iTunes before 11.0.3 or Apple Safari before 6.0.5 and is prone to a man in the middle attack vulnerability. A flaw is present in the applications, which fail to properly handle multiple memory corruption issues. Successful exploitation could allow attackers to unexpe ...

oval:org.secpod.oval:def:11182
The host is installed with Apple iTunes before 11.0.3 or Apple Safari before 6.0.5 and is prone to a man in the middle attack vulnerability. A flaw is present in the applications, which fail to properly handle multiple memory corruption issues. Successful exploitation could allow attackers to unexpe ...

oval:org.secpod.oval:def:11183
The host is installed with Apple iTunes before 11.0.3 or Apple Safari before 6.0.5 and is prone to a man in the middle attack vulnerability. A flaw is present in the applications, which fail to properly handle multiple memory corruption issues. Successful exploitation could allow attackers to unexpe ...

oval:org.secpod.oval:def:11167
The host is installed with Apple iTunes before 11.0.3 or Apple Safari before 6.0.5 and is prone to a man in the middle attack vulnerability. A flaw is present in the application, which fail to properly handle multiple memory corruption issues. Successful exploitation could allow attackers to unexpec ...

oval:org.secpod.oval:def:11168
The host is installed with Apple iTunes before 11.0.3 or Apple Safari before 6.0.5 and is prone to a man in the middle attack vulnerability. A flaw is present in the applications, which fail to properly handle multiple memory corruption issues. Successful exploitation could allow attackers to unexpe ...

oval:org.secpod.oval:def:11169
The host is installed with Apple iTunes before 11.0.3 or Apple Safari before 6.0.5 and is prone to a man in the middle attack vulnerability. A flaw is present in the applications, which fail to properly handle multiple memory corruption issues. Successful exploitation could allow attackers to unexpe ...

oval:org.secpod.oval:def:11173
The host is installed with Apple iTunes before 11.0.3 or Apple Safari before 6.0.5 and is prone to a man in the middle attack vulnerability. A flaw is present in the applications, which fail to properly handle multiple memory corruption issues. Successful exploitation could allow attackers to unexpe ...

oval:org.secpod.oval:def:11174
The host is installed with Apple iTunes before 11.0.3 or Apple Safari before 6.0.5 and is prone to a man in the middle attack vulnerability. A flaw is present in the applications, which fail to properly handle multiple memory corruption issues. Successful exploitation could allow attackers to unexpe ...

oval:org.secpod.oval:def:11175
The host is installed with Apple iTunes before 11.0.3 or Apple Safari before 6.0.5 and is prone to a man in the middle attack vulnerability. A flaw is present in the applications, which fail to properly handle multiple memory corruption issues. Successful exploitation could allow attackers to unexpe ...

oval:org.secpod.oval:def:11176
The host is installed with Apple iTunes before 11.0.3 or Apple Safari before 6.0.5 and is prone to a man in the middle attack vulnerability. A flaw is present in the applications, which fail to properly handle multiple memory corruption issues. Successful exploitation could allow attackers to unexpe ...

oval:org.secpod.oval:def:11177
The host is installed with Apple iTunes before 11.0.3 or Apple Safari before 6.0.5 and is prone to a man in the middle attack vulnerability. A flaw is present in the applications, which fail to properly handle multiple memory corruption issues. Successful exploitation could allow attackers to unexpe ...

oval:org.secpod.oval:def:11178
The host is installed with Apple iTunes before 11.0.3 or Apple Safari before 6.0.5 and is prone to a man in the middle attack vulnerability. A flaw is present in the applications, which fail to properly handle multiple memory corruption issues. Successful exploitation could allow attackers to unexpe ...

oval:org.secpod.oval:def:11179
The host is installed with Apple iTunes before 11.0.3 or Apple Safari before 6.0.5 and is prone to a man in the middle attack vulnerability. A flaw is present in the applications, which fail to properly handle multiple memory corruption issues. Successful exploitation could allow attackers to unexpe ...

oval:org.secpod.oval:def:11170
The host is installed with Apple iTunes before 11.0.3 or Apple Safari before 6.0.5 and is prone to a man in the middle attack vulnerability. A flaw is present in the applications, which fail to properly handle multiple memory corruption issues. Successful exploitation could allow attackers to unexpe ...

oval:org.secpod.oval:def:11171
The host is installed with Apple iTunes before 11.0.3 or Apple Safari before 6.0.5 and is prone to a man in the middle attack vulnerability. A flaw is present in the applications, which fail to properly handle multiple memory corruption issues. Successful exploitation could allow attackers to unexpe ...

oval:org.secpod.oval:def:11172
The host is installed with Apple iTunes before 11.0.3, Apple Safari before 6.0.5 on Mac OS X 10.7 or later or Safari before 5.1.10 on Mac OS X 10.6 and is prone to a man in the middle attack vulnerability. A flaw is present in the applications, which fail to properly handle multiple memory corruptio ...

oval:org.secpod.oval:def:3393
The host is installed with Apple Safari before 5.1.1 or Apple iTunes before 10.5 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle via vectors related to iTunes Store browsing. Successful exploitation could allow to crash the service.

oval:org.secpod.oval:def:3391
The host is installed with Apple Safari before 5.1.1 or Apple iTunes before 10.5 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle via vectors related to iTunes Store browsing. Successful exploitation could allow to crash the service.

oval:org.secpod.oval:def:3374
The host is installed with Apple Safari before 5.1.1 or Apple iTunes before 10.5 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle via vectors related to iTunes Store browsing. Successful exploitation could allow to crash the service.

oval:org.secpod.oval:def:3372
The host is installed with Apple Safari before 5.1.1 or Apple iTunes before 10.5 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle via vectors related to iTunes Store browsing. Successful exploitation could allow to crash the service.

oval:org.secpod.oval:def:3378
The host is installed with Apple Safari before 5.1.1 or Apple iTunes before 10.5 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle via vectors related to iTunes Store browsing. Successful exploitation could allow to crash the service.

oval:org.secpod.oval:def:3376
The host is installed with Apple Safari before 5.1.1 or Apple iTunes before 10.5 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle via vectors related to iTunes Store browsing. Successful exploitation could allow to crash the service.

oval:org.secpod.oval:def:3370
The host is installed with Apple Safari before 5.1.1 or Apple iTunes before 10.5 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle via vectors related to iTunes Store browsing. Successful exploitation could allow to crash the service.

oval:org.secpod.oval:def:3385
The host is installed with Apple Safari before 5.1.1 or Apple iTunes before 10.5 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle via vectors related to iTunes Store browsing. Successful exploitation could allow to crash the service.

oval:org.secpod.oval:def:3383
The host is installed with Apple Safari before 5.1.1 or Apple iTunes before 10.5 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle via vectors related to iTunes Store browsing. Successful exploitation could allow to crash the service.

oval:org.secpod.oval:def:3389
The host is installed with Apple Safari before 5.1.1 or Apple iTunes before 10.5 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle via vectors related to iTunes Store browsing. Successful exploitation could allow to crash the service.

oval:org.secpod.oval:def:3387
The host is installed with Apple Safari before 5.1.1 or Apple iTunes before 10.5 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle via vectors related to iTunes Store browsing. Successful exploitation could allow to crash the service.

oval:org.secpod.oval:def:3382
The host is installed with Apple Safari before 5.1.1 or Apple iTunes before 10.5 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle via vectors related to iTunes Store browsing. Successful exploitation could allow to crash the service.

oval:org.secpod.oval:def:3352
The host is installed with Apple Safari before 5.1.1 or Apple iTunes before 10.5 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle via vectors related to iTunes Store browsing. Successful exploitation could allow to crash the service.

oval:org.secpod.oval:def:3356
The host is installed with Apple Safari before 5.1.1 or Apple iTunes before 10.5 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle via vectors related to iTunes Store browsing. Successful exploitation could allow to crash the service.

oval:org.secpod.oval:def:3357
The host is installed with Apple Safari before 5.1.1 or Apple iTunes before 10.5 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle via vectors related to iTunes Store browsing. Successful exploitation could allow to crash the service.

oval:org.secpod.oval:def:3354
The host is installed with Apple Safari before 5.1.1 or Apple iTunes before 10.5 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle via vectors related to iTunes Store browsing. Successful exploitation could allow to crash the service.

oval:org.secpod.oval:def:3358
The host is installed with Apple Safari before 5.1.1 or Apple iTunes before 10.5 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle via vectors related to iTunes Store browsing. Successful exploitation could allow to crash the service.

oval:org.secpod.oval:def:3364
The host is installed with Apple Safari before 5.1.1 or Apple iTunes before 10.5 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle via vectors related to iTunes Store browsing. Successful exploitation could allow to crash the service.

oval:org.secpod.oval:def:3362
The host is installed with Apple Safari before 5.1.1 or Apple iTunes before 10.5 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle via vectors related to iTunes Store browsing. Successful exploitation could allow to crash the service.

oval:org.secpod.oval:def:3368
The host is installed with Apple Safari before 5.1.1 or Apple iTunes before 10.5 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle via vectors related to iTunes Store browsing. Successful exploitation could allow to crash the service.

oval:org.secpod.oval:def:3366
The host is installed with Apple Safari before 5.1.1 or Apple iTunes before 10.5 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle via vectors related to iTunes Store browsing. Successful exploitation could allow to crash the service.

oval:org.secpod.oval:def:3360
The host is installed with Apple Safari before 5.1.1 or Apple iTunes before 10.5 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle via vectors related to iTunes Store browsing. Successful exploitation could allow to crash the service.

oval:org.secpod.oval:def:3345
The host is installed with Apple Safari before 4.0.5 or Apple iTunes before 9.1 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to ensure that memory access is associated with initialized memory. Successful exploitation could allow attackers to cr ...

oval:org.secpod.oval:def:3343
The host is installed with Apple Safari before 4.0.5 or Apple iTunes before 9.1 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which fail to ensure that memory access is associated with initialized memory. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:3344
The host is installed with Apple Safari before 4.0.5 or Apple iTunes before 9.1 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which fail to ensure that memory access is associated with initialized memory. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:3974
The host is missing an important security update according to Apple advisory, APPLE-SA-2011-10-11-1. The update is required to fix multiple denial of service vulnerabilities. The flaw is present in the application, which fails to sanitize user supplied input. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:6628
The host is installed with Google Chrome before 21.0.1180.57, Apple iTunes before 11.0.3 or Apple Safari before 6.0.3 and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle a crafted document. Successful exploitation could allow remote at ...

oval:org.secpod.oval:def:11187
The host is missing an important security update according to Apple security advisory, APPLE-2013-05-16-1. The update is required to fix man in the middle attack vulnerability. The flaws are present in the application, which fails to properly handle multiple memory corruption issues. Successful expl ...

oval:org.secpod.oval:def:6240
The host is installed with Google Chrome before 20.0.1132.43, Apple iTunes before 11.0.3 or Apple Safari 6.0.3 and is prone to use-after-free vulnerability. A flaw is present in the applications, which fail to handle SVG painting. Successful exploitation allows remote attackers to cause a denial of ...

oval:org.secpod.oval:def:42208
The host is installed with Apple iTunes before 12.7 and is prone to a privilege escalation vulnerability. A flaw is present in the application, which fails to handle an access control issue. Successful exploitation may be able to access iOS backups performed through iTunes.

oval:org.secpod.oval:def:42209
The host is missing a security update according to Apple advisory, APPLE-SA-2017-09-25-7. The update is required to fix a privilege escalation vulnerability. A flaw is present in the application, which fails to handle an access control issue. Successful exploitation may be able to access iOS backups ...

oval:org.secpod.oval:def:2376
The host is installed with Google Chrome before 14.0.835.163 or Apple Safari before 5.1.1 or Apple iTunes before 10.5 and is prone to denial of service vulnerability. A flaw is present in the application, which does not properly handle boxes. Successful exploitation allows remote attackers to cause ...

oval:org.secpod.oval:def:3346
The host is installed with Apple iTunes before 9.1 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle a crafted MP4 podcast file. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3347
The host is missing an important security update according to Apple advisory, APPLE-SA-2010-03-30-2. A flaw is present in the application, which fails to sanitize user supplied input. Successful exploitation could allow attackers to disclose sensitive information.

oval:org.secpod.oval:def:7356
The host is installed with Google Chrome before 22.0.1229.94, Apple Safari before 6.0.3 or Apple iTunes before 11.0.3 and is prone to use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle SVG implementation in WebKit. Successful exploitation allows attack ...

oval:org.secpod.oval:def:2901
The host is installed with Apple iTunes before 10.2 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle vectors related to iTunes Store browsing. Successful exploitation could allow man-in-the-middle attackers to execute arbitrary code or cause ...

oval:org.secpod.oval:def:2900
The host is installed with Apple iTunes before 10.2 or Apple Safari before 5.0.4 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle vectors related to iTunes Store browsing. Successful exploitation could allow man-in-the-middle attackers to ex ...

oval:org.secpod.oval:def:2903
The host is installed with Apple iTunes before 10.2 or Apple Safari before 5.0.4 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle vectors related to iTunes Store browsing. Successful exploitation could allow man-in-the-middle attackers to ex ...

oval:org.secpod.oval:def:2902
The host is installed with Apple iTunes before 10.2 or Apple Safari 5.0.4 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle vectors related to iTunes Store browsing. Successful exploitation could allow man-in-the-middle attackers to execute a ...

oval:org.secpod.oval:def:2912
The host is installed with Apple iTunes before 10.2 or Apple Safari before 5.0.4 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle vectors related to iTunes Store browsing. Successful exploitation could allow man-in-the-middle attackers to ex ...

oval:org.secpod.oval:def:2911
The host is installed with Apple iTunes before 10.2 or Apple Safari before 5.0.4 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle vectors related to iTunes Store browsing. Successful exploitation could allow man-in-the-middle attackers to ex ...

oval:org.secpod.oval:def:2914
The host is installed with Apple iTunes before 10.2 or Apple Safari before 5.0.4 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle vectors related to iTunes Store browsing. Successful exploitation could allow man-in-the-middle attackers to ex ...

oval:org.secpod.oval:def:2913
The host is installed with Apple iTunes before 10.2 or Apple Safari before 5.0.4 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle vectors related to iTunes Store browsing. Successful exploitation could allow man-in-the-middle attackers to ex ...

oval:org.secpod.oval:def:2905
The host is installed with Apple iTunes before 10.2 or Apple Safari before 5.0.4 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle vectors related to iTunes Store browsing. Successful exploitation could allow man-in-the-middle attackers to ex ...

oval:org.secpod.oval:def:2904
The host is installed with Apple iTunes before 10.2 or Apple Safari before 5.0.4 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle vectors related to iTunes Store browsing. Successful exploitation could allow man-in-the-middle attackers to ex ...

oval:org.secpod.oval:def:2907
The host is installed with Apple iTunes before 10.2 or Apple Safari before 5.0.4 and is prone to use-after-free vulnerability. A flaw is present in the application which fails to handle vectors related to iTunes Store browsing. Successful exploitation could allow man-in-the-middle attackers to execu ...

oval:org.secpod.oval:def:2906
The host is installed with Apple iTunes before 10.2 or Apple Safari before 5.0.4 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle vectors related to iTunes Store browsing. Successful exploitation could allow man-in-the-middle attackers to ex ...

oval:org.secpod.oval:def:2909
The host is installed with Apple iTunes before 10.2 or Apple Safari before 5.0.4 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle vectors related to iTunes Store browsing. Successful exploitation could allow man-in-the-middle attackers to ex ...

oval:org.secpod.oval:def:2908
The host is installed with Apple iTunes before 10.2 and Apple Safari 5.0.4 and is prone to denial of service vulnerability. A flaw is present in the application which fails to properly handle access glyph data during layout actions for floating blocks associated with pseudo-elements. Successful expl ...

oval:org.secpod.oval:def:11186
The host is installed with Apple iTunes before 11.0.3 and is prone to a man in the middle attack vulnerability. A flaw is present in the application, which fails to properly verify X.509 certificates. Successful exploitation could allow attackers to spoof HTTPS servers via an arbitrary certificate.

oval:org.secpod.oval:def:1910
The host is installed with Google Chrome before 13.0.782.107 or Apple Safari before 5.1.1 or Apple iTunes before 10.5 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle float removal. Successful exploitation could allow attackers to crash the ...

oval:org.secpod.oval:def:1912
The host is installed with Google Chrome before 13.0.782.107 or Apple Safari before 5.1.1 or Apple iTunes before 10.5 and is prone to a Use-after-free vulnerability. A flaw is present in the application, which fails to properly handle floating styles. Successful exploitation could allow an attacker ...

oval:org.secpod.oval:def:1903
The host is installed with Google Chrome before 13.0.782.107 or Apple Safari before 5.1.1 or Apple iTunes before 10.5 and is prone to a Use-after-free vulnerability. A flaw is present in the application, which fails to handle html range. Successful exploitation could allow attackers to crash the ser ...

oval:org.secpod.oval:def:1905
The host is installed with Google Chrome before 13.0.782.107 or Apple Safari before 5.1.1 or Apple iTunes before 10.5 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle resource caching. Successful exploitation could allow attackers t ...

oval:org.secpod.oval:def:16644
The host is installed with Apple iTunes before 11.1.4 and is prone to arbitrary code execution vulnerability. A flaw is present in the application, which fails to properly handle the contents of the iTunes Tutorials window. Successful exploitation allows attackers to gain control and inject arbitrar ...

oval:org.secpod.oval:def:16645
The host is missing a security update according to Apple advisory, APPLE-SA-2014-01-22-1. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle the contents of the iTunes Tutorials window. Successful exploitation allows attac ...

oval:org.secpod.oval:def:1922
The host is installed with Google Chrome before 13.0.782.107 or Apple Safari before 5.1.1 or Apple iTunes before 10.5 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly track line boxes during rendering. Successful exploitation could allo ...

oval:org.secpod.oval:def:1914
The host is installed with Google Chrome before 13.0.782.107 or Apple Safari before 5.1.1 or Apple iTunes before 10.5 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to properly implement inspector serialization functionality. Successful exploitatio ...

oval:org.secpod.oval:def:1902
The host is installed with Google Chrome before 13.0.782.107 or Apple Safari before 5.1.1 or Apple iTunes before 10.5 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to enforce proper security restrictions. Successful exploitation could allo ...

oval:org.secpod.oval:def:7789
The host is installed with Apple Safari before 6.0.2 on Apple Mac OS X 10.7 or later, Safari before 5.1.10 on Mac OS X 10.6.x or Apple iTunes before 11.0.3 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle javascript arrays. Succes ...

oval:org.secpod.oval:def:1896
The host is installed with Google Chrome before 13.0.782.107 or Apple Safari before 5.1.1 or Apple iTunes before 10.5 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle display box function. Successful exploitation allows attacker to crash the ...

oval:org.secpod.oval:def:1895
The host is installed with Google Chrome before 13.0.782.107 or Apple Safari before 5.1.1 or Apple iTunes before 10.5 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle base URI. Successful exploitation could allow attackers to bypass securit ...

oval:org.secpod.oval:def:1897
The host is installed with Google Chrome before 13.0.782.107 or Apple Safari before 5.1.1 or Apple iTunes before 10.5 and is prone to a cross site scripting vulnerability. A flaw is present in the application, which fails to enforce proper security restrictions. Successful exploitation allows attack ...

oval:org.secpod.oval:def:3969
The host is missing an important security update according to Apple advisory, APPLE-SA-2011-11-14-1. The update is required to fix a DNS cache poisoning vulnerability. A flaw is present in the application, as it fails to handle a Trojan horse update. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:3968
The host is installed with Apple iTunes before 10.5.1 and is prone to a DNS cache poisoning vulnerability. A flaw is present in the application, as it fails to handle a Trojan horse update. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:2960
The host is installed with Apple Safari version less than or equal to 5.0.5 or Apple iTunes less than 10.5 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle crafted web site. Successful exploitation allows remote attackers to execute arbitrar ...

oval:org.secpod.oval:def:2962
The host is installed with Apple Safari version less than or equal to 5.0.5 or Apple iTunes less than 10.5 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle crafted web site. Successful exploitation allows remote attackers to execute arbitrar ...

oval:org.secpod.oval:def:3933
The host is missing an important security update according to apple advisory, APPLE-SA-2010-07-19-1. the update is required to fix buffer overflow vulnerability. A flaw is present in the application, which fails to handle itpc:. Successful exploitation could allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:2967
The host is installed with Google Chrome before 9.0.597.94 or Apple Safari before 5.0.6 or Apple iTunes before 10.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly process animation events related to stale pointers. Successful exploitation all ...

oval:org.secpod.oval:def:2966
The host is installed with Google Chrome before 6.0.472.59 or Apple Safari before 5.0.6 or Apple iTunes before 10.5 and is prone to an use-after-free vulnerability. The flaw is present in the applications, which fail to prevent vectors that trigger use of document APIs. Successful exploitation could ...

oval:org.secpod.oval:def:2969
The host is installed with Google Chrome before 9.0.597.107, Apple Safari before 5.0.6 or Apple iTunes before 10.5 and is prone to denial of service vulnerability. A flaw is present in the applications, which is caused by a stale pointer error related to the handling of stylesheet nodes. Successful ...

oval:org.secpod.oval:def:2968
The host is installed with Google Chrome before 9.0.597.94 or Apple Safari before 5.0.6 or Apple iTunes before 10.5 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fails to properly process anonymous blocks related to stale pointers. Successful exploit ...

oval:org.secpod.oval:def:2959
The host is installed with Apple Safari version less than or equal to 5.0.5 or Apple iTunes version less than 10.5 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle crafted web site. Successful exploitation allows remote attackers to execute ...

oval:org.secpod.oval:def:20049
The host is missing an important security update according to Apple security advisory, APPLE-SA-2014-05-16-1. The update is required to fix security bypass vulnerability. The flaw is present in the application, which fail to handle standard filesystem operations. Successful exploitation could allow ...

oval:org.secpod.oval:def:2970
The host is installed with Google Chrome before 9.0.597.107 or Apple Safari before 5.0.6 and is prone to a denial of service vulnerability. A flaw is present in the applications, which is caused by a stale node error related to table handling. Successful exploitation allow remote attackers to cause ...

oval:org.secpod.oval:def:2972
The host is installed with Google Chrome before 9.0.597.107 or Apple Safari before 5.0.6 or Apple iTunes before 10.5 and is prone to denial of service vulnerability. A flaw is present in the applications which is caused by an error related to the handling of XHTML. Successful exploitation allows att ...

oval:org.secpod.oval:def:20048
The host is installed with Apple iTunes before 11.2.1 and is prone to security bypass vulnerability. A flaw is present in the application, which fail to handle standard filesystem operations. Successful exploitation could allow attackers to modify files and consequently obtain access to arbitrary us ...

oval:org.secpod.oval:def:2971
The host is installed with Google Chrome before 9.0.597.107, Apple Safari before 5.0.6 or Apple iTunes before 10.5 and is prone to a denial of service vulnerability. A flaw is present in the applications, which is caused by a stale pointer error related to table rendering. Successful exploitation al ...

oval:org.secpod.oval:def:2974
The host is installed with Google Chrome before 10.0.648.127, Apple Safari before 5.0.6 or Apple iTunes before 10.5 and is prone to a memory corruption vulnerability. A flaw is present in the application, which does not properly handle counter nodes. Successful exploitation allow remote attackers to ...

oval:org.secpod.oval:def:2976
The host is installed with Google Chrome before 10.0.648.127, Apple Safari before 5.0.6 or Apple iTunes before 10.5 and is prone to a denial of service vulnerability. A flaw is present in the applications which does not properly handle attributes. Successful exploitation allow remote attackers to ca ...

oval:org.secpod.oval:def:2854
The host is installed with Apple Mac OS X 10.5.8 or 10.6 through 10.6.7 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the application, as it fails to handle TIFF images. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:2975
The host is installed with Google Chrome before 10.0.648.127, Apple Safari before 5.0.6 or Apple iTunes before 10.5 and is prone to a denial of service vulnerability. A flaw is present in the applications, which does not properly handle SVG cursors. Successful exploitation allow remote attackers to ...

oval:org.secpod.oval:def:2978
The host is installed with Google Chrome before 10.0.648.204, Apple iTunes before 10.5 or Apple Safari less than or equal to 5.0.5 and is prone to a denial of service vulnerability. A flaw is present in the applications, which do not properly handle SVG text. Successful exploitation allow remote att ...

oval:org.secpod.oval:def:6095
The host is installed with Apple iTunes before 10.6.3 and is prone to heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle crafted .m3u playlist. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:6094
The host is missing an important security update according to Apple security advisory, APPLE-SA-2012-06-11-1. The update is required to fix Multiple vulnerabilities. The flaws are present in the application, which fails to sanitize user supplied input. Successful exploitation could allow attackers t ...

oval:org.secpod.oval:def:2941
The host is installed with Apple Safari version less than or equal to 5.0.5 or Apple iTunes before 10.5 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle crafted web site. Successful exploitation allows remote attackers to execute arbitrary c ...

oval:org.secpod.oval:def:2943
The host is installed with Apple Safari version less than or equal to 5.0.5 or Apple iTunes before 10.5 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle crafted web site. Successful exploitation allows remote attackers to execute arbitrary c ...

oval:org.secpod.oval:def:2942
The host is installed with Apple Safari version less than or equal to 5.0.5 or Apple iTunes before 10.5 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle crafted web site. Successful exploitation allows remote attackers to execute arbitrary c ...

oval:org.secpod.oval:def:2945
The host is installed with Apple Safari version less than or equal to 5.0.5 or Apple iTunes before 10.5 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle crafted web site. Successful exploitation allows remote attackers to execute arbitrary c ...

oval:org.secpod.oval:def:2944
The host is installed with Apple Safari version less than or equal to 5.0.5 or Apple iTunes before 10.5 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle crafted web site. Successful exploitation allows remote attackers to execute arbitrary c ...

oval:org.secpod.oval:def:2947
The host is installed with Apple Safari version less than or equal to 5.0.5 or Apple iTunes before 10.5 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle crafted web site. Successful exploitation allows remote attackers to execute arbitrary c ...

oval:org.secpod.oval:def:2946
The host is installed with Apple Safari version less than or equal to 5.0.5 or Apple iTunes before 10.5 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle crafted web site. Successful exploitation allows remote attackers to execute arbitrary c ...

oval:org.secpod.oval:def:2938
The host is installed with Apple iTunes before 10.2 or Apple Safari 5.0.4 or Apple Mac OS X 10.6.0 through 10.6.6 and is prone to memory leak vulnerability. A flaw is present in the application which fails to handle a crafted International Color Consortium (ICC) profile in a JPEG image. Successful e ...

oval:org.secpod.oval:def:2939
The host is installed with Apple Safari version less than or equal to 5.0.5 or Apple iTunes before 10.5 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle crafted web site. Successful exploitation allows remote attackers to execute arbitrary c ...

oval:org.secpod.oval:def:9573
The host is installed with Google Chrome before 25.0.1364.97, Apple iTunes before 11.0.3 or Apple Safari before 6.0.5 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly implement web audio nodes. Successful exploitation allows remote attack ...

oval:org.secpod.oval:def:2950
The host is installed with Apple Safari version less than or equal to 5.0.5 or Apple iTunes before 10.5 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle crafted web site. Successful exploitation allows remote attackers to execute arbitrary c ...

oval:org.secpod.oval:def:2952
The host is installed with Apple Safari version less than or equal to 5.0.5 or Apple iTunes before 10.5 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle crafted web site. Successful exploitation allows remote attackers to execute arbitrary c ...

oval:org.secpod.oval:def:2951
The host is installed with Apple Safari version less than or equal to 5.0.5 or Apple iTunes before 10.5 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle crafted web site. Successful exploitation allows remote attackers to execute arbitrary c ...

oval:org.secpod.oval:def:2954
The host is installed with Apple Safari version less than or equal to 5.0.5 or Apple iTunes before 10.5 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle crafted web site. Successful exploitation allows remote attackers to execute arbitrary c ...

oval:org.secpod.oval:def:2953
The host is installed with Apple Safari version less than or equal to 5.0.5 or Apple iTunes before 10.5 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle crafted web site. Successful exploitation allows remote attackers to execute arbitrary c ...

oval:org.secpod.oval:def:2956
The host is installed with Apple Safari version less than or equal to 5.0.5 or Apple iTunes version less than 10.5 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle crafted web site. Successful exploitation allows remote attackers to execute ...

oval:org.secpod.oval:def:2955
The host is installed with Apple Safari version less than or equal to 5.0.5 or Apple iTunes before 10.5 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle crafted web site. Successful exploitation allows remote attackers to execute arbitrary c ...

oval:org.secpod.oval:def:2958
The host is installed with Apple Safari version less than or equal to 5.0.5 or Apple iTunes version less than 10.5 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle crafted web site. Successful exploitation allows remote attackers to execute ...

oval:org.secpod.oval:def:2957
The host is installed with Apple Safari version less than or equal to 5.0.5 or Apple iTunes version less than 10.5 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle crafted web site. Successful exploitation allows remote attackers to execute ...

oval:org.secpod.oval:def:2921
The host is installed with Apple iTunes before 10.2 or Apple Safari before 5.0.4 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle vectors related to iTunes Store browsing. Successful exploitation could allow man-in-the-middle attackers to ex ...

oval:org.secpod.oval:def:2920
The host is installed with Apple iTunes before 10.2 or Apple Safari before 5.0.4 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle vectors related to iTunes Store browsing. Successful exploitation could allow man-in-the-middle attackers to ex ...

oval:org.secpod.oval:def:2923
The host is installed with Apple iTunes before 10.2 or Apple Safari before 5.0.4 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle vectors related to iTunes Store browsing. Successful exploitation could allow man-in-the-middle attackers to ex ...

oval:org.secpod.oval:def:2922
The host is installed with Apple iTunes before 10.2 or Apple Safari before 5.0.4 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle vectors related to iTunes Store browsing. Successful exploitation could allow man-in-the-middle attackers to ex ...

oval:org.secpod.oval:def:2925
The host is installed with Apple iTunes before 10.2 or Apple Safari before 5.0.4 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle vectors related to iTunes Store browsing. Successful exploitation could allow man-in-the-middle attackers to ex ...

oval:org.secpod.oval:def:2924
The host is installed with Apple iTunes before 10.2 or Apple Safari before 5.0.4 and is prone to denial of service vulnerability. A flaw is present in the application which fails to properly parse HTML elements associated with document namespaces. Successful exploitation could allow man-in-the-middl ...

oval:org.secpod.oval:def:2916
The host is installed with Apple iTunes before 10.2 or Apple Safari 5.0.4 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle vectors related to iTunes Store browsing. Successful exploitation could allow man-in-the-middle attackers to execute a ...

oval:org.secpod.oval:def:2915
The host is installed with Apple iTunes before 10.2 or Apple Safari before 5.0.4 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle vectors related to iTunes Store browsing. Successful exploitation could allow man-in-the-middle attackers to ex ...

oval:org.secpod.oval:def:2918
The host is installed with Apple iTunes before 10.2 or Apple Safari before 5.0.4 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle vectors related to iTunes Store browsing. Successful exploitation could allow man-in-the-middle attackers to ex ...

oval:org.secpod.oval:def:2917
The host is installed with Apple iTunes before 10.2 or Apple Safari before 5.0.4 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle vectors related to iTunes Store browsing. Successful exploitation could allow man-in-the-middle attackers to ex ...

oval:org.secpod.oval:def:2919
The host is installed with Apple iTunes before 10.2 or Apple Safari before 5.0.4 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle vectors related to iTunes Store browsing. Successful exploitation could allow man-in-the-middle attackers to ex ...

oval:org.secpod.oval:def:2930
The host is installed with Apple iTunes before 10.2 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle vectors related to iTunes Store browsing. Successful exploitation could allow man-in-the-middle attackers to execute arbitrary code or cause ...

oval:org.secpod.oval:def:2932
The host is installed with Apple iTunes before 10.2 or Apple Safari before 5.0.4 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle vectors related to iTunes Store browsing. Successful exploitation could allow man-in-the-middle attackers to ex ...

oval:org.secpod.oval:def:2931
The host is installed with Apple iTunes before 10.2 or Apple Safari before 5.0.4 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle vectors related to iTunes Store browsing. Successful exploitation could allow man-in-the-middle attackers to ex ...

oval:org.secpod.oval:def:2934
The host is installed with Apple iTunes before 10.2 or Apple Safari before 5.0.4 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle vectors related to iTunes Store browsing. Successful exploitation could allow man-in-the-middle attackers to ex ...

oval:org.secpod.oval:def:2933
The host is installed with Apple iTunes before 10.2 or Apple Safari before 5.0.4 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle vectors related to iTunes Store browsing. Successful exploitation could allow man-in-the-middle attackers to ex ...

oval:org.secpod.oval:def:2927
The host is installed with Apple iTunes before 10.2 or Apple Safari before 5.0.4 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle vectors related to iTunes Store browsing. Successful exploitation could allow man-in-the-middle attackers to ex ...

oval:org.secpod.oval:def:2926
The host is installed with Apple iTunes before 10.2 or Apple Safari before 5.0.4 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle vectors related to iTunes Store browsing. Successful exploitation could allow man-in-the-middle attackers to ex ...

oval:org.secpod.oval:def:2929
The host is installed with Apple iTunes before 10.2 or Apple Safari before 5.0.4 and is prone to denial of service vulnerability. A flaw is present in the application which fails to properly implement the .sort function for JavaScript arrays. Successful exploitation could allow man-in-the-middle att ...

oval:org.secpod.oval:def:2928
The host is installed with Apple iTunes before 10.2 or Apple Safari before 5.0.4 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle vectors related to iTunes Store browsing. Successful exploitation could allow man-in-the-middle attackers to ex ...

oval:org.secpod.oval:def:972
The host is installed with Google Chrome before 11.0.696.57, Apple Safari before 5.0.6 or Apple iTunes before 10.5 and is prone to use-after-free vulnerability. A flaw is present in the browsers, which fail to handle WebSockets implementation. Successful exploitation could allow remote attackers to ...

oval:org.secpod.oval:def:974
The host is installed with Google Chrome before 11.0.696.57, Apple Safari less than or equal to 5.0.5 or Apple iTunes before 10.5 and is prone to denial of service vulnerability. A flaw is present in the browser, which fails to handle DOM id maps resulting in dangling pointers. Successful exploitati ...

oval:org.secpod.oval:def:2212
The host is installed with Google Chrome before 13.0.782.215 or Apple Safari before 5.1.1 or Apple iTunes before 10.5 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle text searching properly. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:2216
The host is installed with Google Chrome before 13.0.782.215 or Apple Safari before 5.1.1 or Apple iTunes before 10.5 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to sanitize user supplied input. Successful exploitation could allow attackers to cr ...

oval:org.secpod.oval:def:4845
The host is installed with Apple iTunes before 8.2 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle a long URL component after a colon. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:4846
The host is missing a security update according to Apple advisory, APPLE-SA-2009-06-01-2. The update is required to fix a buffer overflow vulnerability. A flaw is present in the application, which fails to handle a long URL component after a colon. Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:4849
The host is missing an important security update according to Apple advisory, APPLE-SA-2009-03-11. The update is required to fix an information disclosure vulnerability. A flaw is present in the application, which fails to properly inform the user about the origin of an authentication request. Succe ...

oval:org.secpod.oval:def:4848
The host is installed with Apple iTunes before 8.1 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly inform the user about the origin of an authentication request. Successful exploitation could allow remote podcast servers to trick ...

oval:org.secpod.oval:def:2675
The host is installed with Google Chrome before 8.0.552.215 or Apple Safari before 5.0.4 or Apple iTunes before 10.2 and is prone to double free vulnerability. A flaw is present in the applications which fail in libxml's handling of XPath expressions. Successful exploitation allows remote attackers ...

oval:org.secpod.oval:def:2676
Apple iTunes is installed on Mac OS X

oval:org.secpod.oval:def:2679
The host is installed with Apple iTunes before 10.2 or Apple Safari below 5.0.4 and is prone to denial of service vulnerability. A flaw is present in the application which fails to properly handle memory. Successful exploitation allows remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:2678
The host is installed with Google Chrome before 7.0.517.44 or Apple Safari before 5.0.4 and is prone to denial of service vulnerability. A flaw is present in the application which fails to properly handle memory. Successful exploitation allows remote attackers to cause a denial of service (applicati ...

oval:org.secpod.oval:def:2882
The host is installed with Apple iTunes before 10.2 or Apple Safari 5.0.4 or Apple Mac OS X 10.6.0 through 10.6.6 and is prone to buffer overflow vulnerability. A flaw is present in the application which fails to handle a crafted TIFF image with JPEG encoding. Successful exploitation could allow re ...

oval:org.secpod.oval:def:3973
The host is installed with Apple iTunes before 10.5 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle vectors related to iTunes Store browsing. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:2884
The host is installed with Apple iTunes before 10.2 or Apple Safari or Google Chrome before 6.0.472.59 and is prone to use-after-free vulnerability. A flaw is present in the application which fails to handle vectors related to SVG styles, the DOM tree, and error messages. Successful exploitation cou ...

oval:org.secpod.oval:def:2883
The host is installed with Apple iTunes before 10.2 or Apple Safari 5.0.4 or Apple Mac OS X 10.6.0 through 10.6.6 and is prone to buffer overflow vulnerability. A flaw is present in the application which fails to handle a crafted TIFF Internet Fax image file. Successful exploitation could allow remo ...

oval:org.secpod.oval:def:2886
The host is installed with Apple iTunes before 10.2 or Apple Safari 5.0.4 and is prone to use-after-free vulnerability. A flaw is present in the application which fails to handle vectors related to iTunes Store browsing. Successful exploitation could allow remote attackers to execute arbitrary code ...

oval:org.secpod.oval:def:2888
The host is installed with Apple iTunes before 10.2 or Apple Safari 5.0.4 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle vectors related to iTunes Store browsing. Successful exploitation could allow man-in-the-middle attackers to execute a ...

oval:org.secpod.oval:def:2887
The host is installed with Apple iTunes before 10.2 or or Apple Safari before 5.0.4 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle vectors related to iTunes Store browsing. Successful exploitation could allow man-in-the-middle attackers t ...

oval:org.secpod.oval:def:1438
The host is installed with Google Chrome before 12.0.742.112 or Apple Safari before 5..1.1 or Apple iTunes before 10.5 and is prone to use-after-free vulnerability. A flaw is present in the application which fails to properly handle SVG use elements. Successful exploitation allows attacker to cause ...

oval:org.secpod.oval:def:2889
The host is installed with Apple iTunes before 10.2 or Apple Safari before 5.0.4 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle vectors related to iTunes Store browsing. Successful exploitation could allow man-in-the-middle attackers to ex ...

oval:org.secpod.oval:def:2891
The host is installed with Apple iTunes before 10.2 or Apple Safari 5.0.4 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle vectors related to iTunes Store browsing. Successful exploitation could allow man-in-the-middle attackers to execute a ...

oval:org.secpod.oval:def:2890
The host is installed with Apple iTunes before 10.2 or Apple Safari 5.0.4 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle DOM manipulations associated with event listeners during processing of range objects. Successful exploitation could al ...

oval:org.secpod.oval:def:2893
The host is installed with Apple iTunes before 10.2 or Apple Safari before 5.0.4 and is prone to use-after-free vulnerability. A flaw is present in the application which fails to handle vectors related to DOM manipulations during iTunes Store browsing. Successful exploitation could allow man-in-the- ...

oval:org.secpod.oval:def:2892
The host is installed with Apple iTunes before 10.2 or Apple Safari 5.0.4 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle vectors related to iTunes Store browsing. Successful exploitation could allow man-in-the-middle attackers to execute a ...

oval:org.secpod.oval:def:2895
The host is installed with Apple iTunes before 10.2 or Apple Safari before 5.0.4 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle vectors related to iTunes Store browsing. Successful exploitation could allow man-in-the-middle attackers to ex ...

oval:org.secpod.oval:def:2894
The host is installed with Apple iTunes before 10.2 or Apple Safari before 5.0.4 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle vectors related to iTunes Store browsing. Successful exploitation could allow man-in-the-middle attackers to ex ...

oval:org.secpod.oval:def:2897
The host is installed with Apple iTunes before 10.2 or Apple Safari 5.0.4 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle vectors related to iTunes Store browsing. Successful exploitation could allow man-in-the-middle attackers to execute a ...

oval:org.secpod.oval:def:2896
The host is installed with Apple iTunes before 10.2 or Apple Safari 5.0.4 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle vectors related to iTunes Store browsing. Successful exploitation could allow man-in-the-middle attackers to execute a ...

oval:org.secpod.oval:def:3504
The host is installed with Apple Mac OS X 10.5.8 or Apple Mac OS X 10.6 before 10.6.2 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle a crafted TIFF image. Successful exploitation could allow attackers to crash the service or execute arbit ...

oval:org.secpod.oval:def:2899
The host is installed with Apple iTunes before 10.2 or Apple Safari 5.0.4 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle vectors related to iTunes Store browsing. Successful exploitation could allow man-in-the-middle attackers to execute a ...

oval:org.secpod.oval:def:2898
The host is installed with Apple iTunes before 10.2 or Apple Safari 5.0.4 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle vectors related to iTunes Store browsing. Successful exploitation could allow man-in-the-middle attackers to execute a ...

oval:org.secpod.oval:def:9896
The host is installed with Apple Safari before 6.0.3 or Apple iTunes before 11.0.3 and is prone to multiple memory corruption vulnerabilities. The flaws are present in the applications, which fail to handle malicious data. Successful exploitation could allow attackers to execute arbitrary code or cr ...

oval:org.secpod.oval:def:9895
The host is installed with Apple Safari before 6.0.3 or Apple iTunes before 11.0.3 and is prone to multiple memory corruption vulnerabilities. The flaws are present in the applications, which fail to handle malicious data. Successful exploitation could allow attackers to execute arbitrary code or cr ...

oval:org.secpod.oval:def:9897
The host is installed with Apple Safari before 6.0.3 or Apple iTunes before 11.0.3 and is prone to multiple memory corruption vulnerabilities. The flaws are present in the applications, which fail to handle malicious data. Successful exploitation could allow attackers to execute arbitrary code or cr ...

oval:org.secpod.oval:def:9892
The host is installed with Apple Safari before 6.0.3 or Apple iTunes before 11.0.3 and is prone to multiple memory corruption vulnerabilities. The flaws are present in the applications, which fail to handle malicious data. Successful exploitation could allow attackers to execute arbitrary code or cr ...

oval:org.secpod.oval:def:9891
The host is installed with Apple Safari before 6.0.3 or Apple iTunes before 11.0.3 and is prone to multiple memory corruption vulnerabilities. The flaws are present in the applications, which fail to handle malicious data. Successful exploitation could allow attackers to execute arbitrary code or cr ...

oval:org.secpod.oval:def:9894
The host is installed with Apple Safari before 6.0.3 or Apple iTunes before 11.0.3 and is prone to multiple memory corruption vulnerabilities. The flaws are present in the applications, which fail to handle malicious data. Successful exploitation could allow attackers to execute arbitrary code or cr ...

oval:org.secpod.oval:def:9893
The host is installed with Apple Safari before 6.0.3 or Apple iTunes before 11.0.3 and is prone to multiple memory corruption vulnerabilities. The flaws are present in the applications, which fail to handle malicious data. Successful exploitation could allow attackers to execute arbitrary code or cr ...

oval:org.secpod.oval:def:9890
The host is installed with Apple Safari before 6.0.3 or Apple iTunes before 11.0.3 and is prone to multiple memory corruption vulnerabilities. The flaws are present in the applications, which fail to handle malicious data. Successful exploitation could allow attackers to execute arbitrary code or cr ...

oval:org.secpod.oval:def:9889
The host is installed with Apple Safari before 6.0.3 or Apple iTunes before 11.0.3 and is prone to multiple memory corruption vulnerabilities. The flaws are present in the applications, which fail to handle malicious data. Successful exploitation could allow attackers to execute arbitrary code or cr ...

oval:org.secpod.oval:def:9888
The host is installed with Apple Safari before 6.0.3 or Apple iTunes before 11.0.3 and is prone to multiple memory corruption vulnerabilities. The flaws are present in the applications, which fail to handle malicious data. Successful exploitation could allow attackers to execute arbitrary code or cr ...

oval:org.secpod.oval:def:9885
The host is installed with Apple Safari before 6.0.3 or Apple iTunes before 11.0.3 and is prone to multiple memory corruption vulnerabilities. The flaws are present in the applications, which fail to handle malicious data. Successful exploitation could allow attackers to execute arbitrary code or cr ...

oval:org.secpod.oval:def:9887
The host is installed with Apple Safari before 6.0.3 or Apple iTunes before 11.0.3 and is prone to multiple memory corruption vulnerabilities. The flaws are present in the applications, which fail to handle malicious data. Successful exploitation could allow attackers to execute arbitrary code or cr ...

oval:org.secpod.oval:def:9886
The host is installed with Apple Safari before 6.0.3 or Apple iTunes before 11.0.3 and is prone to multiple memory corruption vulnerabilities. The flaws are present in the applications, which fail to handle malicious data. Successful exploitation could allow attackers to execute arbitrary code or cr ...

oval:org.secpod.oval:def:9745
The host is installed with Google Chrome before 25.0.1364.160, Apple iTunes before 11.0.3 and Safari before 6.0.4 and is prone to a remote code execution vulnerability. A flaw is present in the applications, which fail to handle vectors that leverage type confusion. Successful exploitation could all ...

oval:org.secpod.oval:def:2702
The host is installed with Mozilla Firefox before 7.0, Thunderbird before 7.0 or SeaMonkey before 2.4, Apple Safari before 5.1.1 or Apple iTunes before 10.5 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fails to handle a crafted javascript code. Succ ...

oval:org.secpod.oval:def:2937
The host is installed with Apple iTunes before 10.2 or Apple Safari 5.0.4 or Apple Mac OS X 10.6.0 through 10.6.4 and is prone to memory leak vulnerability. A flaw is present in the application which fails to handle a PNG image containing malformed Physical Scale (aka sCAL) chunks. Successful exploi ...

oval:org.secpod.oval:def:2935
The host is missing an APPLE-SA-2011-03-02-1 iTunes 10.2 update according to Apple Product Security. The update is required to fix denial of service vulnerability in Apple iTunes. The flaws are present in WebKit, ImageIO and libxml which fails to handle vectors related to iTunes Store browsing, craf ...

oval:org.secpod.oval:def:2885
The host is installed with Apple iTunes before 10.2 or Apple Safari before 5.0.4 or Apple Mac OS X 10.5.8 or 10.6 through 10.6.4 and is prone to buffer overflow vulnerability. A flaw is present in the application which fails to handle a PNG image that triggers an additional data row. Successful expl ...

CVE    210
CVE-2011-1121
CVE-2011-1188
CVE-2011-1296
CVE-2011-1293
...
*CPE
cpe:/a:apple:itunes

© SecPod Technologies